FR2831738B1 - Procede cryptographique a cle publique base sur les groupes de tresses - Google Patents

Procede cryptographique a cle publique base sur les groupes de tresses

Info

Publication number
FR2831738B1
FR2831738B1 FR0113787A FR0113787A FR2831738B1 FR 2831738 B1 FR2831738 B1 FR 2831738B1 FR 0113787 A FR0113787 A FR 0113787A FR 0113787 A FR0113787 A FR 0113787A FR 2831738 B1 FR2831738 B1 FR 2831738B1
Authority
FR
France
Prior art keywords
public key
braid
method based
cryptographic method
key cryptographic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0113787A
Other languages
English (en)
French (fr)
Other versions
FR2831738A1 (fr
Inventor
Marc Girault
Jean Francois Misarsky
Patrick Dehornoy
Herve Sibert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR0113787A priority Critical patent/FR2831738B1/fr
Application filed by France Telecom SA filed Critical France Telecom SA
Priority to JP2003539229A priority patent/JP4166696B2/ja
Priority to KR1020047006244A priority patent/KR100944290B1/ko
Priority to EP02791896A priority patent/EP1438804B1/fr
Priority to DE60210331T priority patent/DE60210331T2/de
Priority to PCT/FR2002/003665 priority patent/WO2003036863A1/fr
Priority to ES02791896T priority patent/ES2261770T3/es
Priority to US10/492,894 priority patent/US7401226B2/en
Priority to AT02791896T priority patent/ATE322112T1/de
Publication of FR2831738A1 publication Critical patent/FR2831738A1/fr
Application granted granted Critical
Publication of FR2831738B1 publication Critical patent/FR2831738B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Analogue/Digital Conversion (AREA)
  • Lock And Its Accessories (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
FR0113787A 2001-10-25 2001-10-25 Procede cryptographique a cle publique base sur les groupes de tresses Expired - Fee Related FR2831738B1 (fr)

Priority Applications (9)

Application Number Priority Date Filing Date Title
FR0113787A FR2831738B1 (fr) 2001-10-25 2001-10-25 Procede cryptographique a cle publique base sur les groupes de tresses
KR1020047006244A KR100944290B1 (ko) 2001-10-25 2002-10-24 브레이드 그룹들에 기반한 공개키 암호화 방법
EP02791896A EP1438804B1 (fr) 2001-10-25 2002-10-24 Procede cryptographique a cle publique base sur les groupes de tresses
DE60210331T DE60210331T2 (de) 2001-10-25 2002-10-24 Kryptographisches verfahren unter der benutzung öffentlicher schlüssel basierend auf den gruppen der zöpfe
JP2003539229A JP4166696B2 (ja) 2001-10-25 2002-10-24 組紐群を主体とする公開鍵での暗号通信方法
PCT/FR2002/003665 WO2003036863A1 (fr) 2001-10-25 2002-10-24 Procede cryptographique a cle publique base sur les groupes de tresses
ES02791896T ES2261770T3 (es) 2001-10-25 2002-10-24 Procedimiento criptografico con clave publica basado en grupos de trenzas.
US10/492,894 US7401226B2 (en) 2001-10-25 2002-10-24 Public key cryptographic method based on braid groups
AT02791896T ATE322112T1 (de) 2001-10-25 2002-10-24 Kryptographisches verfahren unter der benutzung öffentlicher schlüssel basierend auf den gruppen der zöpfe

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0113787A FR2831738B1 (fr) 2001-10-25 2001-10-25 Procede cryptographique a cle publique base sur les groupes de tresses

Publications (2)

Publication Number Publication Date
FR2831738A1 FR2831738A1 (fr) 2003-05-02
FR2831738B1 true FR2831738B1 (fr) 2003-12-19

Family

ID=8868699

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0113787A Expired - Fee Related FR2831738B1 (fr) 2001-10-25 2001-10-25 Procede cryptographique a cle publique base sur les groupes de tresses

Country Status (9)

Country Link
US (1) US7401226B2 (ja)
EP (1) EP1438804B1 (ja)
JP (1) JP4166696B2 (ja)
KR (1) KR100944290B1 (ja)
AT (1) ATE322112T1 (ja)
DE (1) DE60210331T2 (ja)
ES (1) ES2261770T3 (ja)
FR (1) FR2831738B1 (ja)
WO (1) WO2003036863A1 (ja)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7133523B2 (en) * 2002-12-20 2006-11-07 Pitney Bowes Inc. Method and system for solving the word problem in braid group cryptosystems
CN1545242A (zh) * 2003-11-13 2004-11-10 ����ͨѶ�ɷ����޹�˾ 一种基于辫群共轭问题的数字签名方法
US8625784B2 (en) * 2006-12-22 2014-01-07 Samsung Electronics Co., Ltd. Broadcast encryption method and broadcast decryption method thereof
US8284938B2 (en) * 2009-10-23 2012-10-09 Novell, Inc. Techniques for data encryption and decryption
CN103414569B (zh) * 2013-08-21 2016-08-10 王威鉴 一种建立抗攻击的公钥密码的方法
US10367640B2 (en) * 2016-05-04 2019-07-30 Securerf Corporation Shared secret data production system
US20190215148A1 (en) * 2018-01-11 2019-07-11 Shenzhen University Method of establishing anti-attack public key cryptogram
WO2021223090A1 (zh) * 2020-05-06 2021-11-11 深圳大学 建立共享密钥的方法及装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2716058B1 (fr) 1994-02-04 1996-04-12 France Telecom Procédé de signature numérique et d'authentification de messages utilisant un logarithme discret.

Also Published As

Publication number Publication date
KR20040053209A (ko) 2004-06-23
KR100944290B1 (ko) 2010-02-24
US7401226B2 (en) 2008-07-15
FR2831738A1 (fr) 2003-05-02
WO2003036863A1 (fr) 2003-05-01
ES2261770T3 (es) 2006-11-16
JP4166696B2 (ja) 2008-10-15
DE60210331T2 (de) 2006-12-28
EP1438804B1 (fr) 2006-03-29
DE60210331D1 (de) 2006-05-18
US20040240672A1 (en) 2004-12-02
JP2005506585A (ja) 2005-03-03
EP1438804A1 (fr) 2004-07-21
ATE322112T1 (de) 2006-04-15

Similar Documents

Publication Publication Date Title
ATE305154T1 (de) Verfahren und vorrichtung zum bereitstellen von rechnerdiensten
DE60221880D1 (de) System und verfahren zur erzeugung eines gesicherten netzes unter verwendung von beglaubigungen von verfahrensgruppen
WO2006045114A3 (en) Cryptographic primitives, error coding, and pseudo-random number improvement methods using quasigroups
EP1133099A3 (en) Method and apparatus for symmetric-key encryption
DE602004012602D1 (de) Verfahren und vorrichtung zur personalisierung und identitätsverwaltung
WO2002035314A3 (en) Method and system for sharing anonymous user information
ATE444617T1 (de) System, vorrichtung und verfahren zum auswechseln eines kryptographischen schlüssels
ATE356484T1 (de) Vorrichtung und verfahren zur informationsverarbeitung
MXPA02006862A (es) Metodo central para blanqueamiento dental y mejoramiento de la imagen.
WO2005008398A3 (en) Apparatus and method for a secure broadcast system
EP1107202A3 (en) Information distribution system and information management method
ES2241123T3 (es) Procedimiento y dispositivo destinados a un sistema criptografico robusto y muy rapido.
EP1895739A3 (en) Encrypting device, decrypting device, information system, encrypting method, decrypting method, and program
SE0001044D0 (sv) Metod och system för kryptering och autentisiering
ATE419690T1 (de) Hierarchische verchlüsselung auf identitätsbasis und signaturschemata
FR2831738B1 (fr) Procede cryptographique a cle publique base sur les groupes de tresses
IL157886A0 (en) Secure multicast transmission
ATE254783T1 (de) Kryptographisches verfahren und mikroschaltung für chipkarte
EP1361695A3 (en) Time stamp generating system
ATE491987T1 (de) Verfahren und vorrichtung zur erzeugung von zusammengesetzen benutzeroberflächen
DE60207289D1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
DE50112712D1 (de) Verfahren zum festellen der authentizität der identität eines dienste-nutzers und vorrichtung zum durchführen des verfahrens
ATE422278T1 (de) Verfahren und vorrichtung zum ermitteln eines schlüsselpaars und zum erzeugen von rsa-sclüsseln
WO2004046848A3 (en) Method and system for distribution of software
DE60137496D1 (de) Verfahren und gerät zur bereitstellung von sprach- und datemkommunikation in einem drahtlosen kommunikationssystem

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20080630